Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-07-2021 17:35

General

  • Target

    58c6424d1d5365f3b596c311f77bf1635a84ecab176a829418ca2076974e91ed.exe

Malware Config

Signatures

  • Bandook Payload 2 IoCs
  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58c6424d1d5365f3b596c311f77bf1635a84ecab176a829418ca2076974e91ed.exe
    "C:\Users\Admin\AppData\Local\Temp\58c6424d1d5365f3b596c311f77bf1635a84ecab176a829418ca2076974e91ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1416
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Adds Run key to start application
      PID:1532
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:800
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:636

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/636-72-0x0000000013C8F890-mapping.dmp
      • memory/800-69-0x0000000013C8F890-mapping.dmp
      • memory/1268-60-0x0000000075591000-0x0000000075593000-memory.dmp
        Filesize

        8KB

      • memory/1268-61-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1416-62-0x0000000013140000-0x0000000013CEB000-memory.dmp
        Filesize

        11.7MB

      • memory/1416-63-0x0000000013C8F890-mapping.dmp
      • memory/1532-66-0x0000000013C8F890-mapping.dmp